Show simple item record

hal.structure.identifierOrange Labs [Cesson-Sévigné]
hal.structure.identifierLithe and fast algorithmic number theory [LFANT]
dc.contributor.authorBOUSCATIÉ, Élie
hal.structure.identifierLithe and fast algorithmic number theory [LFANT]
hal.structure.identifierAnalyse cryptographique et arithmétique [CANARI]
dc.contributor.authorCASTAGNOS, Guilhem
hal.structure.identifierOrange Labs [Cesson-Sévigné]
dc.contributor.authorSANDERS, Olivier
dc.date.accessioned2024-04-04T02:34:29Z
dc.date.available2024-04-04T02:34:29Z
dc.date.issued2023-05-02
dc.date.conference2023-05-07
dc.identifier.urihttps://oskar-bordeaux.fr/handle/20.500.12278/190556
dc.description.abstractEnFunctional encryption features secret keys, each associated with a key function f , which allow to directly recover f (x) from an encryption of x, without learning anything more about x. This property is particularly useful when delegating data processing to a third party as it allows the latter to perform its task while ensuring minimum data leakage. However, this generic term conceals a great diversity in the cryptographic constructions that strongly differ according to the functions f they support.
dc.description.sponsorshipCalcul réparti sécurisé : Cryptographie, Combinatoire, Calcul Formel - ANR-21-CE39-0006
dc.description.sponsorshipSecure computations - ANR-22-PECY-0003
dc.description.sponsorshipTraitement des flux chiffré s pour la gestion du trafic - ANR-19-CE39-0011
dc.description.sponsorshipLa sécurité et la privacy dans les réseaux 5G - ANR-18-CE39-0019
dc.language.isoen
dc.publisherSpringer Nature Switzerland
dc.publisher.locationCham
dc.rights.urihttp://creativecommons.org/licenses/by/
dc.source.titleLecture Notes in Computer Science
dc.subject.enInner Product Encryption
dc.subject.enPattern Matching
dc.subject.enFunctional Encryption
dc.subject.enHidden Vector Encryption
dc.title.enPattern Matching in Encrypted Stream from Inner Product Encryption
dc.typeCommunication dans un congrès
dc.identifier.doi10.1007/978-3-031-31368-4_27
dc.subject.halInformatique [cs]/Cryptographie et sécurité [cs.CR]
bordeaux.page774-801
bordeaux.volume13940
bordeaux.hal.laboratoriesInstitut de Mathématiques de Bordeaux (IMB) - UMR 5251*
bordeaux.institutionUniversité de Bordeaux
bordeaux.institutionBordeaux INP
bordeaux.institutionCNRS
bordeaux.conference.titlePKC 2023 - 26th IACR International Conference on Practice and Theory of Public-Key Cryptography
bordeaux.countryUS
bordeaux.title.proceedingLecture Notes in Computer Science
bordeaux.conference.cityAtlanta (Georgia)
bordeaux.peerReviewedoui
hal.identifierhal-04087741
hal.version1
hal.invitednon
hal.proceedingsoui
hal.conference.end2023-05-10
hal.popularnon
hal.audienceInternationale
hal.origin.linkhttps://hal.archives-ouvertes.fr//hal-04087741v1
bordeaux.COinSctx_ver=Z39.88-2004&rft_val_fmt=info:ofi/fmt:kev:mtx:journal&rft.btitle=Lecture%20Notes%20in%20Computer%20Science&rft.date=2023-05-02&rft.volume=13940&rft.spage=774-801&rft.epage=774-801&rft.au=BOUSCATI%C3%89,%20%C3%89lie&CASTAGNOS,%20Guilhem&SANDERS,%20Olivier&rft.genre=unknown


Files in this item

FilesSizeFormatView

There are no files associated with this item.

This item appears in the following Collection(s)

Show simple item record